Red Hat 8873 Published by

A podman security update been released for Red Hat Enterprise Linux 7.



RHSA-2020:2117-01: Important: podman security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: podman security update
Advisory ID: RHSA-2020:2117-01
Product: Red Hat Enterprise Linux Extras
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:2117
Issue date: 2020-05-12
CVE Names: CVE-2020-8945 CVE-2020-10696
=====================================================================

1. Summary:

An update for podman is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - noarch, ppc64le, s390x, x86_64

3. Description:

The podman tool manages pods, container images, and containers. It is part
of the libpod library, which is for applications that use container pods.
Container pods is a concept in Kubernetes.

Security Fix(es):

* buildah: Crafted input tar file may lead to local file overwrite during
image build process (CVE-2020-10696)

* proglottis/gpgme: Use-after-free in GPGME bindings during container image
pull (CVE-2020-8945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
1817651 - CVE-2020-10696 buildah: Crafted input tar file may lead to local file overwrite during image build process

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
podman-1.6.4-18.el7_8.src.rpm

noarch:
podman-docker-1.6.4-18.el7_8.noarch.rpm

ppc64le:
podman-1.6.4-18.el7_8.ppc64le.rpm
podman-debuginfo-1.6.4-18.el7_8.ppc64le.rpm

s390x:
podman-1.6.4-18.el7_8.s390x.rpm
podman-debuginfo-1.6.4-18.el7_8.s390x.rpm

x86_64:
podman-1.6.4-18.el7_8.x86_64.rpm
podman-debuginfo-1.6.4-18.el7_8.x86_64.rpm

Red Hat Enterprise Linux 7 Extras:

Source:
podman-1.6.4-18.el7_8.src.rpm

noarch:
podman-docker-1.6.4-18.el7_8.noarch.rpm

x86_64:
podman-1.6.4-18.el7_8.x86_64.rpm
podman-debuginfo-1.6.4-18.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-8945
  https://access.redhat.com/security/cve/CVE-2020-10696
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.